suse-su-2025:1467-1
Vulnerability from csaf_suse
Published
2025-05-06 09:07
Modified
2025-05-06 09:07
Summary
Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6)
Description of the patch
This update for the Linux Kernel 6.4.0-150600_23_30 fixes one issue.
The following security issue was fixed:
- CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check() (bsc#1235431).
Patchnames
SUSE-2025-1467,SUSE-2025-1474,SUSE-2025-1475,SUSE-2025-1485,SUSE-2025-1493,SUSE-SLE-Module-Live-Patching-15-SP3-2025-1467,SUSE-SLE-Module-Live-Patching-15-SP5-2025-1493,SUSE-SLE-Module-Live-Patching-15-SP6-2025-1474
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 6.4.0-150600_23_30 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check() (bsc#1235431).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1467,SUSE-2025-1474,SUSE-2025-1475,SUSE-2025-1485,SUSE-2025-1493,SUSE-SLE-Module-Live-Patching-15-SP3-2025-1467,SUSE-SLE-Module-Live-Patching-15-SP5-2025-1493,SUSE-SLE-Module-Live-Patching-15-SP6-2025-1474", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1467-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1467-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251467-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1467-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039152.html" }, { "category": "self", "summary": "SUSE Bug 1235431", "url": "https://bugzilla.suse.com/1235431" }, { "category": "self", "summary": "SUSE CVE CVE-2024-56650 page", "url": "https://www.suse.com/security/cve/CVE-2024-56650/" } ], "title": "Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6)", "tracking": { "current_release_date": "2025-05-06T09:07:02Z", "generator": { "date": "2025-05-06T09:07:02Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1467-1", "initial_release_date": "2025-05-06T09:07:02Z", "revision_history": [ { "date": "2025-05-06T09:07:02Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.ppc64le", "product": { "name": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.ppc64le", "product_id": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150600_23_33-default-5-150600.2.1.ppc64le", "product": { "name": "kernel-livepatch-6_4_0-150600_23_33-default-5-150600.2.1.ppc64le", "product_id": "kernel-livepatch-6_4_0-150600_23_33-default-5-150600.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_91-default-4-150500.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150500_55_91-default-4-150500.2.1.ppc64le", "product_id": "kernel-livepatch-5_14_21-150500_55_91-default-4-150500.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.ppc64le", "product_id": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.s390x", "product": { "name": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.s390x", "product_id": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150600_23_33-default-5-150600.2.1.s390x", "product": { "name": "kernel-livepatch-6_4_0-150600_23_33-default-5-150600.2.1.s390x", "product_id": "kernel-livepatch-6_4_0-150600_23_33-default-5-150600.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_91-default-4-150500.2.1.s390x", "product": { "name": "kernel-livepatch-5_14_21-150500_55_91-default-4-150500.2.1.s390x", "product_id": "kernel-livepatch-5_14_21-150500_55_91-default-4-150500.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.s390x", "product": { "name": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.s390x", "product_id": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_185-preempt-4-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_185-preempt-4-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_185-preempt-4-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.x86_64", "product": { "name": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.x86_64", "product_id": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-6_4_0-150600_23_33-default-5-150600.2.1.x86_64", "product": { "name": "kernel-livepatch-6_4_0-150600_23_33-default-5-150600.2.1.x86_64", "product_id": "kernel-livepatch-6_4_0-150600_23_33-default-5-150600.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_91-default-4-150500.2.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150500_55_91-default-4-150500.2.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150500_55_91-default-4-150500.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP6", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP6", "product_id": "SUSE Linux Enterprise Live Patching 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP6", "product_id": "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.ppc64le" }, "product_reference": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP6", "product_id": "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.s390x" }, "product_reference": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP6", "product_id": "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.x86_64" }, "product_reference": "kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-56650" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: x_tables: fix LED ID check in led_tg_check()\n\nSyzbot has reported the following BUG detected by KASAN:\n\nBUG: KASAN: slab-out-of-bounds in strlen+0x58/0x70\nRead of size 1 at addr ffff8881022da0c8 by task repro/5879\n...\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x241/0x360\n ? __pfx_dump_stack_lvl+0x10/0x10\n ? __pfx__printk+0x10/0x10\n ? _printk+0xd5/0x120\n ? __virt_addr_valid+0x183/0x530\n ? __virt_addr_valid+0x183/0x530\n print_report+0x169/0x550\n ? __virt_addr_valid+0x183/0x530\n ? __virt_addr_valid+0x183/0x530\n ? __virt_addr_valid+0x45f/0x530\n ? __phys_addr+0xba/0x170\n ? strlen+0x58/0x70\n kasan_report+0x143/0x180\n ? strlen+0x58/0x70\n strlen+0x58/0x70\n kstrdup+0x20/0x80\n led_tg_check+0x18b/0x3c0\n xt_check_target+0x3bb/0xa40\n ? __pfx_xt_check_target+0x10/0x10\n ? stack_depot_save_flags+0x6e4/0x830\n ? nft_target_init+0x174/0xc30\n nft_target_init+0x82d/0xc30\n ? __pfx_nft_target_init+0x10/0x10\n ? nf_tables_newrule+0x1609/0x2980\n ? nf_tables_newrule+0x1609/0x2980\n ? rcu_is_watching+0x15/0xb0\n ? nf_tables_newrule+0x1609/0x2980\n ? nf_tables_newrule+0x1609/0x2980\n ? __kmalloc_noprof+0x21a/0x400\n nf_tables_newrule+0x1860/0x2980\n ? __pfx_nf_tables_newrule+0x10/0x10\n ? __nla_parse+0x40/0x60\n nfnetlink_rcv+0x14e5/0x2ab0\n ? __pfx_validate_chain+0x10/0x10\n ? __pfx_nfnetlink_rcv+0x10/0x10\n ? __lock_acquire+0x1384/0x2050\n ? netlink_deliver_tap+0x2e/0x1b0\n ? __pfx_lock_release+0x10/0x10\n ? netlink_deliver_tap+0x2e/0x1b0\n netlink_unicast+0x7f8/0x990\n ? __pfx_netlink_unicast+0x10/0x10\n ? __virt_addr_valid+0x183/0x530\n ? __check_object_size+0x48e/0x900\n netlink_sendmsg+0x8e4/0xcb0\n ? __pfx_netlink_sendmsg+0x10/0x10\n ? aa_sock_msg_perm+0x91/0x160\n ? __pfx_netlink_sendmsg+0x10/0x10\n __sock_sendmsg+0x223/0x270\n ____sys_sendmsg+0x52a/0x7e0\n ? __pfx_____sys_sendmsg+0x10/0x10\n __sys_sendmsg+0x292/0x380\n ? __pfx___sys_sendmsg+0x10/0x10\n ? lockdep_hardirqs_on_prepare+0x43d/0x780\n ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10\n ? exc_page_fault+0x590/0x8c0\n ? do_syscall_64+0xb6/0x230\n do_syscall_64+0xf3/0x230\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n...\n \u003c/TASK\u003e\n\nSince an invalid (without \u0027\\0\u0027 byte at all) byte sequence may be passed\nfrom userspace, add an extra check to ensure that such a sequence is\nrejected as possible ID and so never passed to \u0027kstrdup()\u0027 and further.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-56650", "url": "https://www.suse.com/security/cve/CVE-2024-56650" }, { "category": "external", "summary": "SUSE Bug 1235430 for CVE-2024-56650", "url": "https://bugzilla.suse.com/1235430" }, { "category": "external", "summary": "SUSE Bug 1235431 for CVE-2024-56650", "url": "https://bugzilla.suse.com/1235431" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_185-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_88-default-4-150500.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP6:kernel-livepatch-6_4_0-150600_23_30-default-5-150600.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-06T09:07:02Z", "details": "important" } ], "title": "CVE-2024-56650" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…